lgandx / Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
GNU General Public License v3.0
5.39k stars 768 forks source link

Update MDNS.py: Avoid spam loop on Windows 11 23H2 and above #291

Closed jeffmcjunkin closed 1 week ago

jeffmcjunkin commented 1 week ago

Fixes #284 by using @g0hm4's "cheaty fix".

lgandx commented 1 week ago

Working on fix, once it passes QA I'll push it on the repo.

Thanks,